-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6300
                            vlc security update
                              5 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vlc
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41325  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/12/msg00001.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-3216-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
December 03, 2022                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : vlc
Version        : 3.0.17.4-0+deb10u2
CVE ID         : CVE-2022-41325

Mitsurugi Heishiro found out that in VLC, multimedia player and streamer,
a potential buffer overflow in the vnc module could trigger remote code
execution if a malicious vnc URL is deliberately played.

For Debian 10 buster, this problem has been fixed in version
3.0.17.4-0+deb10u2.

We recommend that you upgrade your vlc packages.

For the detailed security status of vlc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/vlc

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=bpWU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY41EoMkNZI30y1K9AQhwehAAhB6xPLCYeWibQc+9CTDV/7IvJ45KS/eH
n61g0bb9Jm6R5CvM3bNWI/Zu/9L5pBV5k2o68rthO+Gd7HtW5B5PbU9eV8Ltw9K6
7R7b77tNpth/eRGf2dMLR61Rk/vxPmCAKOu0jB/Oi7LR912gzS/Ch+hH9IgFnuNK
kp3fYFLZBMjjAqSYEt3VUKDf8ekVo02hsfzaXyY7W0VvVjva9Ee9m6u9ELG9z7/U
7KXJl7SwOQjsPVONiZhZrkyJ3Cf9aWB1Eop5mqBBTD/TgDB51Y/Yassbu5ie1F5Z
zGauNdHiLDrdNocBA7vWvMFuX4RGMg3c7cDgZamC2pDRYjkRbDxYw79wYcHqy5PW
Qs9G+Q+bSTTOGgNH5AtadBptkSz/Yge0PdkaWQumeBpeVQ7c0GteNyHsTO3Dmiu7
Bd+4xFd0cNLGqtCQsBazvX3S19LdIkkBiW3xMGK1osEPAE8iWdLABD7w+QGaAm7X
Fr2ZcXU8qrf7M8Ppokxq1I4uqntjCjqL7kx9iemzOv+ptAKdU6ELYa7J3E1L6uHJ
kUVmtagdVwoyVbAuhNjZ1Ci+IQ0MWXL0LU2nbVXi+bILJ77Cu+mK49eTSbd2Zr75
kEPsF/mMFj1Tb7USIFD0v5WPXEbFPBl3UsRSyVKY0jO2N0BHiG88la6Rk/hmnrn7
Si7Jo9uzrN0=
=Nr0O
-----END PGP SIGNATURE-----